Re: [TLS] Dnsdir early review of draft-ietf-tls-svcb-ech-01

Ted Lemon <mellon@fugue.com> Fri, 29 March 2024 22:57 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6117EC14F686 for <tls@ietfa.amsl.com>; Fri, 29 Mar 2024 15:57:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.898
X-Spam-Level:
X-Spam-Status: No, score=-6.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20230601.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y3-Zv2Le3mBS for <tls@ietfa.amsl.com>; Fri, 29 Mar 2024 15:57:21 -0700 (PDT)
Received: from mail-oi1-x22a.google.com (mail-oi1-x22a.google.com [IPv6:2607:f8b0:4864:20::22a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3DB7C14F60E for <tls@ietf.org>; Fri, 29 Mar 2024 15:57:21 -0700 (PDT)
Received: by mail-oi1-x22a.google.com with SMTP id 5614622812f47-3c3aa9ca414so1573607b6e.2 for <tls@ietf.org>; Fri, 29 Mar 2024 15:57:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20230601.gappssmtp.com; s=20230601; t=1711753040; x=1712357840; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=iGKKze9VHvAN3D070f/TMJCOR3VdpNHXqU98ptehgGg=; b=kaBw03DGxz35cUwEWtyQ9LoZ51TaWAx4dp91nHXxtZOJQoSHyoUxzO3w0/QDtjIT+3 meVnZLGDhgA+Uo82lZEw6zOum2ZhxsBk+ClyDwHb3dXYkhltZVzYzBP7BIGaFaQZlMu3 659gQiZ9coD08G7D1iPw5uT6JTEaDXv8CeTgXYBp5PyuBQgk4iZMo5cxpbnL7txGmuG6 V7XvxFAaDKeKs/Lg2ctIMCdwEWRmQJOaHN3YHcx3N+9mlIyniDFktQJAkgRuagTTh4Ro xcmbnu9cIMX7KlpX7qDTfWF1UPXKAb5guRf/aRRktOzoCfOAF0m1/8agDmfTW3nhaxK/ ESbg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1711753040; x=1712357840; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=iGKKze9VHvAN3D070f/TMJCOR3VdpNHXqU98ptehgGg=; b=FGUjzi1FVK4Vk+wwHCZQern3/wBOfKowZudNP03NeoBaaolYdoIwtRG8yOvGXvG9bQ vTDISAy+/nftbg/YcNKk2505OLe6WP72mgO36DmNLrYHo2u1j/9YRert4mngrN27Xb0/ vptZdZlKtjP+jvTk8oZzB8mwcJNhTub+Sd6ZDZ5bSNKdXeMZgH/qv3CVBYlt0qNusqNC O+3iVQUM/1DFHi7GCbMdDY6KbmGopt9OOXS8W6WImgsryxko9OHgNWTEHzGV9Eyhlt/+ +KRINGE8Ms0BkgM9H9VI4GW7JkhAClPxVRHujruNZaOE8Tf2S/vQScppFrFeQq6jC/dI HAvA==
X-Forwarded-Encrypted: i=1; AJvYcCW1pW97vdy2FeIjmIBwZB9LpLOQMLX7rcXo2hceEAYPk2nEGB+nA+Dm+5A2DzoBsjj65SoqD0fKkjiURPY=
X-Gm-Message-State: AOJu0YzT4yZjqbOQepnroGZIqdLigtfLYDJUwDKbDH7JwuI5esyG39wb eNYOWWjsgdG3O1GjxizrgXDsFlDuvQOWDSAyA87jOPI7+gUwkzex4o9MGDiOJA8eDS83t8cpVrC a4RgYqQDK35ULUBfqiBPg4exOsdiThon2XUq6pw==
X-Google-Smtp-Source: AGHT+IFXxu9rw46M3L6DVb/mT31+wpHD13Cd5lHCHXMJd+0tP/AXDON24mu4ShV/YORwn0RT/PsLy/g8xEBy2Amr1do=
X-Received: by 2002:a05:6808:13c6:b0:3c2:50a9:5476 with SMTP id d6-20020a05680813c600b003c250a95476mr3669885oiw.48.1711753040601; Fri, 29 Mar 2024 15:57:20 -0700 (PDT)
MIME-Version: 1.0
References: <171174253501.29384.9373864670898234756@ietfa.amsl.com> <CAChr6SwCKV4P_xab_3dKSwKDfPdxjz3WinQaWebMcXh8-_xy0g@mail.gmail.com> <CAPt1N1knx=+K627L6rsf4nGuiwpSXjWoMB4QcMfwhJdaGKypUw@mail.gmail.com> <CAChr6SxKA7YidnYWW=6DOWeQo+_CKNaWNOQL9JQnJUB3thgBhw@mail.gmail.com>
In-Reply-To: <CAChr6SxKA7YidnYWW=6DOWeQo+_CKNaWNOQL9JQnJUB3thgBhw@mail.gmail.com>
From: Ted Lemon <mellon@fugue.com>
Date: Fri, 29 Mar 2024 18:56:44 -0400
Message-ID: <CAPt1N1=snvSeQ74xs=HNVyszxjTD1SPMxw3+BVh-5-HBnOcZag@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: dnsdir@ietf.org, draft-ietf-tls-svcb-ech.all@ietf.org, tls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000edc6a10614d48f3f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Cr4gqtQ7BJ1Eqx9-xui2jTR-fWs>
Subject: Re: [TLS] Dnsdir early review of draft-ietf-tls-svcb-ech-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Mar 2024 22:57:22 -0000

I'm not telling you that you have to require DNSSEC. I'm saying the
document is incomplete if you don't talk about how it relates to DNSSEC. I
think EKR got the point, so maybe go with his approach?

On Fri, Mar 29, 2024 at 6:27 PM Rob Sayre <sayrer@gmail.com> wrote:

> It's a policy choice, though, right? I think ekr hinted at this issue as
> well.
>
> It's that one might also view requests that reveal the SNI as insecure. If
> that's the case, DNSSEC doesn't help. There will certainly be a transition
> period where that will be impractical for many servers. I think these are
> separate problems, though.
>
> thanks,
> Rob
>
>
> On Fri, Mar 29, 2024 at 3:10 PM Ted Lemon <mellon@fugue.com> wrote:
>
>> It looks like if you can't get the SCVB you're going to fail insecure, so
>> being able to use DNSSEC to prevent that for signed domains seems
>> worthwhile.
>>
>> On Fri, Mar 29, 2024 at 4:41 PM Rob Sayre <sayrer@gmail.com> wrote:
>>
>>> On Fri, Mar 29, 2024 at 1:02 PM Ted Lemon via Datatracker <
>>> noreply@ietf.org> wrote:
>>>
>>>>
>>>> I don't think it's reasonable to specify the privacy properties of SVCB
>>>> and
>>>> /not/ talk about DNSSEC validation.
>>>>
>>>
>>> Could you explain more about this part? I think DNSSEC doesn't add much
>>> here, unless you want to accept non-ECH traffic. For example, many of the
>>> test servers will bounce you to some other site if you don't send ECH or
>>> screw it up in some way (speaking as someone who has screwed it up many
>>> times...).
>>>
>>> I think there might be a DoS attack here, where someone messes with the
>>> response, but they can also turn off the DNSSEC bit unless it's DoT/DoH/DoQ
>>> etc. So, if using those, it's just the trustworthiness of the DNS server
>>> itself, right? Sorry if I'm missing something.
>>>
>>> thanks,
>>> Rob
>>>
>>>